Talos Rules 2018-03-22
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-pdf and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2018-03-22 13:50:22 UTC

Snort Subscriber Rules Update

Date: 2018-03-22

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46024 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (server-webapp.rules)
 * 1:46026 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (server-webapp.rules)
 * 1:46027 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (server-webapp.rules)
 * 1:46030 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (server-webapp.rules)
 * 1:46025 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (server-webapp.rules)
 * 1:46029 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (server-webapp.rules)
 * 1:46028 <-> DISABLED <-> SERVER-WEBAPP Joomla JE PayperVideo extension SQL injection attempt (server-webapp.rules)
 * 1:46023 <-> DISABLED <-> OS-OTHER FreeBSD sctp6_ctlinput null pointer dereference attempt (os-other.rules)

Modified Rules:


 * 1:43993 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (file-pdf.rules)
 * 1:43994 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (file-pdf.rules)

2018-03-22 13:50:22 UTC

Snort Subscriber Rules Update

Date: 2018-03-22

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2990.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46028 <-> DISABLED <-> SERVER-WEBAPP Joomla JE PayperVideo extension SQL injection attempt (server-webapp.rules)
 * 1:46023 <-> DISABLED <-> OS-OTHER FreeBSD sctp6_ctlinput null pointer dereference attempt (os-other.rules)
 * 1:46027 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (server-webapp.rules)
 * 1:46025 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (server-webapp.rules)
 * 1:46024 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (server-webapp.rules)
 * 1:46030 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (server-webapp.rules)
 * 1:46026 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (server-webapp.rules)
 * 1:46029 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (server-webapp.rules)

Modified Rules:


 * 1:43994 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (file-pdf.rules)
 * 1:43993 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (file-pdf.rules)

2018-03-22 13:50:22 UTC

Snort Subscriber Rules Update

Date: 2018-03-22

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46025 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (snort3-server-webapp.rules)
 * 1:46023 <-> DISABLED <-> OS-OTHER FreeBSD sctp6_ctlinput null pointer dereference attempt (snort3-os-other.rules)
 * 1:46027 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (snort3-server-webapp.rules)
 * 1:46024 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (snort3-server-webapp.rules)
 * 1:46030 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (snort3-server-webapp.rules)
 * 1:46026 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (snort3-server-webapp.rules)
 * 1:46028 <-> DISABLED <-> SERVER-WEBAPP Joomla JE PayperVideo extension SQL injection attempt (snort3-server-webapp.rules)
 * 1:46029 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (snort3-server-webapp.rules)

Modified Rules:


 * 1:43994 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (snort3-file-pdf.rules)
 * 1:43993 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (snort3-file-pdf.rules)

2018-03-22 13:50:22 UTC

Snort Subscriber Rules Update

Date: 2018-03-22

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091100.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46030 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (server-webapp.rules)
 * 1:46024 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (server-webapp.rules)
 * 1:46023 <-> DISABLED <-> OS-OTHER FreeBSD sctp6_ctlinput null pointer dereference attempt (os-other.rules)
 * 1:46026 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (server-webapp.rules)
 * 1:46029 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (server-webapp.rules)
 * 1:46025 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (server-webapp.rules)
 * 1:46028 <-> DISABLED <-> SERVER-WEBAPP Joomla JE PayperVideo extension SQL injection attempt (server-webapp.rules)
 * 1:46027 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (server-webapp.rules)

Modified Rules:


 * 1:43993 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (file-pdf.rules)
 * 1:43994 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (file-pdf.rules)

2018-03-22 13:50:21 UTC

Snort Subscriber Rules Update

Date: 2018-03-22

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46030 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (server-webapp.rules)
 * 1:46029 <-> DISABLED <-> SERVER-WEBAPP Joomla jextn-classifieds SQL injection attempt (server-webapp.rules)
 * 1:46028 <-> DISABLED <-> SERVER-WEBAPP Joomla JE PayperVideo extension SQL injection attempt (server-webapp.rules)
 * 1:46027 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (server-webapp.rules)
 * 1:46026 <-> DISABLED <-> SERVER-WEBAPP EventManager page.php sql injection attempt SQL injection attempt (server-webapp.rules)
 * 1:46025 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (server-webapp.rules)
 * 1:46024 <-> DISABLED <-> SERVER-WEBAPP multiple vendor calendar application id parameter SQL injection attempt (server-webapp.rules)
 * 1:46023 <-> DISABLED <-> OS-OTHER FreeBSD sctp6_ctlinput null pointer dereference attempt (os-other.rules)

Modified Rules:


 * 1:43993 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (file-pdf.rules)
 * 1:43994 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader graphics engine memory corruption attempt (file-pdf.rules)